EP2628124A4 - Système et procédé de génération de clés de cryptage/décryptage et de cryptage/décryptage d'une oeuvre dérivée - Google Patents
Système et procédé de génération de clés de cryptage/décryptage et de cryptage/décryptage d'une oeuvre dérivée Download PDFInfo
- Publication number
- EP2628124A4 EP2628124A4 EP11831873.2A EP11831873A EP2628124A4 EP 2628124 A4 EP2628124 A4 EP 2628124A4 EP 11831873 A EP11831873 A EP 11831873A EP 2628124 A4 EP2628124 A4 EP 2628124A4
- Authority
- EP
- European Patent Office
- Prior art keywords
- decrypting
- encrypting
- decryption keys
- generating encryption
- derivative work
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Withdrawn
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0866—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/0822—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/34—Encoding or coding, e.g. Huffman coding or error correction
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/081—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying self-generating credentials, e.g. instead of receiving credentials from an authority or from another peer, the credentials are generated at the entity itself
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y10—TECHNICAL SUBJECTS COVERED BY FORMER USPC
- Y10S—TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y10S705/00—Data processing: financial, business practice, management, or cost/price determination
- Y10S705/901—Digital rights management
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Technology Law (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Multimedia (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (2)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US12/925,103 US8925102B2 (en) | 2010-10-14 | 2010-10-14 | System and method of generating encryption/decryption keys and encrypting/decrypting a derivative work |
| PCT/CA2011/001098 WO2012048404A1 (fr) | 2010-10-14 | 2011-09-30 | Système et procédé de génération de clés de cryptage/décryptage et de cryptage/décryptage d'une oeuvre dérivée |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| EP2628124A1 EP2628124A1 (fr) | 2013-08-21 |
| EP2628124A4 true EP2628124A4 (fr) | 2017-07-05 |
Family
ID=45935146
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| EP11831873.2A Withdrawn EP2628124A4 (fr) | 2010-10-14 | 2011-09-30 | Système et procédé de génération de clés de cryptage/décryptage et de cryptage/décryptage d'une oeuvre dérivée |
Country Status (4)
| Country | Link |
|---|---|
| US (1) | US8925102B2 (fr) |
| EP (1) | EP2628124A4 (fr) |
| CA (1) | CA2814544A1 (fr) |
| WO (1) | WO2012048404A1 (fr) |
Families Citing this family (13)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| KR101336521B1 (ko) * | 2013-05-30 | 2013-12-03 | 신종균 | 자발적인 합법 저작물 구매를 촉진하는 2 차적 저작물 관리 방법 및 시스템 |
| US20150058202A1 (en) * | 2013-08-21 | 2015-02-26 | David Dahaeck | System and method for tracking and controlling ownership of digital works and rewarding authors, artists and/or their representatives over time |
| EP3133597A1 (fr) | 2015-08-19 | 2017-02-22 | Tracklib Holdings AB | Procédé et appareil de filigranage de pistes audio |
| US9967097B2 (en) | 2015-08-25 | 2018-05-08 | Brillio LLC | Method and system for converting data in an electronic device |
| US10467433B2 (en) * | 2017-03-17 | 2019-11-05 | Mediasift Limited | Event processing system |
| US11411938B2 (en) | 2019-08-19 | 2022-08-09 | Red Hat, Inc. | Proof-of-work key wrapping with integrated key fragments |
| US11424920B2 (en) | 2019-08-19 | 2022-08-23 | Red Hat, Inc. | Proof-of-work key wrapping for cryptographically controlling data access |
| US11316839B2 (en) | 2019-08-19 | 2022-04-26 | Red Hat, Inc. | Proof-of-work key wrapping for temporally restricting data access |
| US11303437B2 (en) | 2019-08-19 | 2022-04-12 | Red Hat, Inc. | Proof-of-work key wrapping with key thresholding |
| US11436352B2 (en) * | 2019-08-19 | 2022-09-06 | Red Hat, Inc. | Proof-of-work key wrapping for restricting data execution based on device capabilities |
| US11411728B2 (en) | 2019-08-19 | 2022-08-09 | Red Hat, Inc. | Proof-of-work key wrapping with individual key fragments |
| US11271734B2 (en) | 2019-08-19 | 2022-03-08 | Red Hat, Inc. | Proof-of-work key wrapping for verifying device capabilities |
| CN117375823A (zh) * | 2023-10-25 | 2024-01-09 | 武汉易区块科技有限公司 | 一种密钥分发方法、装置、电子设备及存储介质 |
Citations (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| EP1361692A2 (fr) * | 2002-05-09 | 2003-11-12 | Nec Corporation | Procédé et dispositif de chiffrage/déchiffrage |
| US20070083467A1 (en) * | 2005-10-10 | 2007-04-12 | Apple Computer, Inc. | Partial encryption techniques for media data |
| WO2007091189A2 (fr) * | 2006-02-06 | 2007-08-16 | Koninklijke Philips Electronics N.V. | Droits derives sur du contenu numerique controles |
| EP2037390A1 (fr) * | 2007-09-13 | 2009-03-18 | Patricio Lucas Cobelo | Système et procédé de protection de contenu d'un fichier électronique lors de l'envoi et de la réception |
Family Cites Families (29)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US8505108B2 (en) | 1993-11-18 | 2013-08-06 | Digimarc Corporation | Authentication using a digital watermark |
| US6076077A (en) | 1995-10-27 | 2000-06-13 | Mitsubishi Corporation | Data management system |
| AU7662496A (en) | 1995-10-13 | 1997-04-30 | Netrights, Llc | System and methods for managing digital creative works |
| US20060178997A1 (en) | 1996-01-11 | 2006-08-10 | General Dynamics Advanced Information Systems, Inc. | Systems and methods for authoring and protecting digital property |
| US5787125A (en) * | 1996-05-06 | 1998-07-28 | Motorola, Inc. | Apparatus for deriving in-phase and quadrature-phase baseband signals from a communication signal |
| US8005254B2 (en) | 1996-11-12 | 2011-08-23 | Digimarc Corporation | Background watermark processing |
| WO1999016196A1 (fr) * | 1997-09-25 | 1999-04-01 | Sony Corporation | Dispositif et procede de generation d'un train de donnees codees, systeme et procede de transmission de donnees et systeme et procede d'edition |
| US20050038819A1 (en) | 2000-04-21 | 2005-02-17 | Hicken Wendell T. | Music Recommendation system and method |
| US6885748B1 (en) | 1999-10-23 | 2005-04-26 | Contentguard Holdings, Inc. | System and method for protection of digital works |
| US20060217828A1 (en) | 2002-10-23 | 2006-09-28 | Hicken Wendell T | Music searching system and method |
| US20040073789A1 (en) | 2002-10-15 | 2004-04-15 | Powers John Stephenson | Method for collaborative software licensing of electronically distributed computer programs |
| US7493289B2 (en) * | 2002-12-13 | 2009-02-17 | Aol Llc | Digital content store system |
| US20050043960A1 (en) | 2003-08-19 | 2005-02-24 | David Blankley | System and automate the licensing, re-use and royalties of authored content in derivative works |
| JP4144580B2 (ja) | 2004-08-31 | 2008-09-03 | ソニー株式会社 | 情報処理装置および方法、プログラム並びに記録媒体 |
| WO2006057639A1 (fr) | 2004-11-24 | 2006-06-01 | Contentguard Holdings, Inc. | Adaptation des droits a des oeuvres derivees |
| US20060112015A1 (en) | 2004-11-24 | 2006-05-25 | Contentguard Holdings, Inc. | Method, system, and device for handling creation of derivative works and for adapting rights to derivative works |
| US7818350B2 (en) | 2005-02-28 | 2010-10-19 | Yahoo! Inc. | System and method for creating a collaborative playlist |
| KR100695149B1 (ko) | 2005-05-09 | 2007-03-14 | 삼성전자주식회사 | 지식기반 음악검색 방법 및 장치와 그 장치의 음악파일관리 방법 및 장치 |
| US7752209B2 (en) | 2005-09-14 | 2010-07-06 | Jumptap, Inc. | Presenting sponsored content on a mobile communication facility |
| US20070100806A1 (en) | 2005-11-01 | 2007-05-03 | Jorey Ramer | Client libraries for mobile content |
| US20070078876A1 (en) | 2005-09-30 | 2007-04-05 | Yahoo! Inc. | Generating a stream of media data containing portions of media files using location tags |
| SE530102C2 (sv) | 2006-07-04 | 2008-03-04 | Tonium Ab | Dator, datorprogramprodukt och förfarande för att tillhandahålla en ljudutsignal |
| US7793108B2 (en) * | 2007-02-27 | 2010-09-07 | International Business Machines Corporation | Method of creating password schemes for devices |
| US7945052B2 (en) | 2007-03-29 | 2011-05-17 | Gary Stephen Shuster | Method of distributing a decryption key in fixed-content data |
| WO2009005760A2 (fr) | 2007-06-29 | 2009-01-08 | Lawrence Genen | Procédé ou appareil pour acheter un ou plusieurs multimédia sur la base d'une recommandation |
| US8260778B2 (en) | 2008-01-16 | 2012-09-04 | Kausik Ghatak | Mood based music recommendation method and system |
| US8098708B2 (en) * | 2008-07-18 | 2012-01-17 | Harris Corporation | System and method for communicating data using constant envelope orthogonal Walsh modulation with channelization |
| US8782803B2 (en) | 2010-04-14 | 2014-07-15 | Legitmix, Inc. | System and method of encrypting a derivative work using a cipher created from its source |
| US9183560B2 (en) | 2010-05-28 | 2015-11-10 | Daniel H. Abelow | Reality alternate |
-
2010
- 2010-10-14 US US12/925,103 patent/US8925102B2/en not_active Expired - Fee Related
-
2011
- 2011-09-30 WO PCT/CA2011/001098 patent/WO2012048404A1/fr not_active Ceased
- 2011-09-30 EP EP11831873.2A patent/EP2628124A4/fr not_active Withdrawn
- 2011-09-30 CA CA2814544A patent/CA2814544A1/fr not_active Abandoned
Patent Citations (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| EP1361692A2 (fr) * | 2002-05-09 | 2003-11-12 | Nec Corporation | Procédé et dispositif de chiffrage/déchiffrage |
| US20070083467A1 (en) * | 2005-10-10 | 2007-04-12 | Apple Computer, Inc. | Partial encryption techniques for media data |
| WO2007091189A2 (fr) * | 2006-02-06 | 2007-08-16 | Koninklijke Philips Electronics N.V. | Droits derives sur du contenu numerique controles |
| EP2037390A1 (fr) * | 2007-09-13 | 2009-03-18 | Patricio Lucas Cobelo | Système et procédé de protection de contenu d'un fichier électronique lors de l'envoi et de la réception |
Non-Patent Citations (1)
| Title |
|---|
| See also references of WO2012048404A1 * |
Also Published As
| Publication number | Publication date |
|---|---|
| EP2628124A1 (fr) | 2013-08-21 |
| US20120096262A1 (en) | 2012-04-19 |
| CA2814544A1 (fr) | 2012-04-19 |
| WO2012048404A1 (fr) | 2012-04-19 |
| US8925102B2 (en) | 2014-12-30 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| EP2628124A4 (fr) | Système et procédé de génération de clés de cryptage/décryptage et de cryptage/décryptage d'une oeuvre dérivée | |
| EG26868A (en) | Method for generating an encryption/decryption key | |
| EP2613472A4 (fr) | Système de traitement de chiffrement, dispositif de génération de clé, dispositif de chiffrement, dispositif de déchiffrement, procédé de traitement de chiffrement et programme de traitement de chiffrement | |
| GB2509422A (en) | Decryption and encryption of application data | |
| EP2882132A4 (fr) | Dispositif de génération de clé secrète partagée, dispositif de chiffrement, dispositif de déchiffrement, procédé de génération de clé secrète partagée, procédé de chiffrement, procédé de déchiffrement, et programme | |
| EP2565862A4 (fr) | Système de traitement pour cryptage, dispositif de génération de clés, dispositif de cryptage, dispositif de décryptage, système de traitement de signatures, dispositif de signature et dispositif d'authentification | |
| SG11201500786UA (en) | Re-encryption key generator, re-encryption device, encryption device, decryption device, and program | |
| EP2667538A4 (fr) | Système de chiffrement, procédé de gestion de chiffrement pour un système de chiffrement, dispositif de chiffrement, programme de chiffrement, dispositif de déchiffrement, programme de déchiffrement, dispositif de paramétrage, programme de paramétrage, dispositif de génération de clé, programme de génération de clé, dispositif d'attribution de clé et programme d'attribution de clé | |
| EP2430793A4 (fr) | Système de nonce chiffrement et de déchiffrement d'un message en clair avec authentification | |
| GB2447563B (en) | Performing AES encryption or decryption in multiple modes with a single instruction | |
| IL220662A (en) | A method, system and device for encrypting information transmitted over a network | |
| GB201101471D0 (en) | A method, module and host | |
| EP2523178A4 (fr) | Système de traitement de cryptage, dispositif de génération de clé, dispositif de délégation de clé, dispositif de cryptage, dispositif de décodage, procédé de traitement de cryptage et programme de traitement de cryptage | |
| ZA201209349B (en) | Method and system for secure order management system data encryption,decryption,and segmentation | |
| EP2482487A4 (fr) | Procédé et système permettant de produire des clés de chiffrement d'une interface radio | |
| EP2675107A4 (fr) | Système de traitement de cryptage, dispositif générateur de clé, dispositif de cryptage, dispositif de décryptage, dispositif de délégation de clé, procédé de traitement de cryptage et programme de traitement de cryptage | |
| PH12016502362A1 (en) | Systems and methods for controlling media distribution | |
| HUP0600208A2 (en) | Symmetric key cryptographic apparatus and method for encryption and decryption of information | |
| WO2008108764A3 (fr) | Procédé et système pour un protocole de sécurité récursif pour un contrôle de droits d'auteur numérique | |
| PL2393293T3 (pl) | Sposób i urządzenie do deszyfrowania zaszyfrowanej treści | |
| GB2463031B (en) | Device and method for encrypting data or providing an encryption key | |
| GB0717587D0 (en) | Systems and methods relating to encryption and decryption | |
| TWI366371B (en) | Encryption and decryption methods | |
| GB201012546D0 (en) | Data encryption and data decryption | |
| AU2019903083A0 (en) | Secure Environment for Cryptographic Key Generation |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PUAI | Public reference made under article 153(3) epc to a published international application that has entered the european phase |
Free format text: ORIGINAL CODE: 0009012 |
|
| 17P | Request for examination filed |
Effective date: 20130430 |
|
| AK | Designated contracting states |
Kind code of ref document: A1 Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR |
|
| DAX | Request for extension of the european patent (deleted) | ||
| RA4 | Supplementary search report drawn up and despatched (corrected) |
Effective date: 20170601 |
|
| RIC1 | Information provided on ipc code assigned before grant |
Ipc: H04L 29/06 20060101ALI20170526BHEP Ipc: G06F 21/10 20130101ALI20170526BHEP Ipc: H04L 9/08 20060101AFI20170526BHEP |
|
| STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN |
|
| 18D | Application deemed to be withdrawn |
Effective date: 20180103 |